[Touch-packages] [Bug 1318584] Re: qt crashed when switching video out mode to external or internal only mode

2014-09-17 Thread Zygmunt Krynicki
** Changed in: checkbox-gui
 Assignee: Zygmunt Krynicki (zkrynicki) = (unassigned)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to qtbase-opensource-src in
Ubuntu.
https://bugs.launchpad.net/bugs/1318584

Title:
  qt crashed when switching video out mode to external or internal only
  mode

Status in Checkbox - Graphical Test Runner:
  Confirmed
Status in OEM Priority Project:
  Confirmed
Status in OEM Priority Project trusty series:
  New
Status in Qt:
  New
Status in “qtbase-opensource-src” package in Ubuntu:
  Confirmed

Bug description:
  checkbox-gui crashed with following console outputs:

  pure virtual method called
  terminate called without an active exception
  Aborted (core dumped)

  Steps to reproduce:

  1. open checkbox-gui

  2. connected external display

  3. switch video output mode, usually by using the common video output
  switch hotkey.

  Expected result:

  checkbox-gui still running when switching back to extended desktop
  video out mode.

  Actual result:

  checkbox-gui crashed

  ---
  https://bugreports.qt-project.org/browse/QTBUG-39663

To manage notifications about this bug go to:
https://bugs.launchpad.net/checkbox-gui/+bug/1318584/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


Re: [Touch-packages] [Bug 1355726] Re: image 185 --wipe causes unity 8 not to show up on first boot (after welcome wizard)

2014-08-12 Thread Zygmunt Krynicki
I don't want to --wipe again but I tried this on both mako and
non-mako. Not sure what else I can do.


On Tue, Aug 12, 2014 at 6:42 PM, Michael Terry
michael.te...@canonical.com wrote:
 Nor on mako.  How reproducable is this for folks?

 ** Changed in: ubuntu-system-settings (Ubuntu)
Status: Confirmed = Incomplete

 --
 You received this bug notification because you are subscribed to the bug
 report.
 https://bugs.launchpad.net/bugs/1355726

 Title:
image 185 --wipe causes unity 8 not to show up on first boot (after
   welcome wizard)

 To manage notifications about this bug go to:
 https://bugs.launchpad.net/ubuntu/+source/ubuntu-system-settings/+bug/1355726/+subscriptions

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to unity8 in Ubuntu.
https://bugs.launchpad.net/bugs/1355726

Title:
   image 185 --wipe causes unity 8 not to show up on first boot (after
  welcome wizard)

Status in “ubuntu-system-settings” package in Ubuntu:
  Incomplete
Status in “unity8” package in Ubuntu:
  Confirmed

Bug description:
  Do a 185 --wipe upgrade. Pass the initial boot wizard. Go to unity 8
  and see black screen. Gave it 5 minutes then rebooted (using the phone
  UI to do it). The problem goes away after that reboot.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-system-settings/+bug/1355726/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1371032] Re: Cannot send MMS from Yoigo

2014-10-08 Thread Zygmunt Krynicki
I have procured a yoigo SIM and I can now test this

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to messaging-app in Ubuntu.
https://bugs.launchpad.net/bugs/1371032

Title:
  Cannot send MMS from Yoigo

Status in “messaging-app” package in Ubuntu:
  Invalid
Status in “network-manager” package in Ubuntu:
  Invalid
Status in “nuntium” package in Ubuntu:
  Fix Released
Status in “ofono” package in Ubuntu:
  Invalid
Status in “nuntium” package in Ubuntu RTM:
  Fix Released

Bug description:
  phablet@ubuntu-phablet:~$ /usr/share/ofono/scripts/list-contexts
  [ /ril_1 ]
  [ /ril_0 ]
  [ /ril_0/context1 ]
  AccessPointName = internet
  Name = Yoigo Internet
  Password = 
  Protocol = ip
  IPv6.Settings = { }
  Type = internet
  Active = 1
  Username = 
  Settings = { DomainNameServers=217.168.13.34,46.6.113.2, 
Address=10.192.132.31 Method=static Netmask=255.255.255.0 Gateway=10.192.132.31 
Interface=ccmni0 }

  [ /ril_0/context2 ]
  AccessPointName = mms
  MessageCenter = http://mmss/
  Name = Yoigo MMS
  Password = 
  Protocol = ip
  MessageProxy = 193.209.134.141:80
  IPv6.Settings = { }
  Type = mms
  Active = 0
  Username = 
  Settings = { }

  phablet@ubuntu-phablet:~$ /usr/share/ofono/scripts/activate-context /ril_0 2
  Error activating /ril_0/context2: org.ofono.Error.NotAttached: GPRS is not 
attached

  phablet@ubuntu-phablet:~$ /usr/share/ofono/scripts/activate-context
  /ril_0 1

  Additional info:
  - I didn't see any error in the messaging app.
  - Couldn't send nor receive MMS.
  - 3G connection is activated, but usually after a reboot. After a while, it 
looses it.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/messaging-app/+bug/1371032/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1371032] Re: Cannot send MMS from Yoigo

2014-10-09 Thread Zygmunt Krynicki
** Attachment added: logs from a failed attempt to receive an MMS from/to 
Yoigo
   
https://bugs.launchpad.net/ubuntu/+source/ofono/+bug/1371032/+attachment/4229596/+files/network-test-session_10-09-2014_15%3A38%3A35.tar.gz

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to messaging-app in Ubuntu.
https://bugs.launchpad.net/bugs/1371032

Title:
  Cannot send MMS from Yoigo

Status in “messaging-app” package in Ubuntu:
  Invalid
Status in “network-manager” package in Ubuntu:
  Invalid
Status in “nuntium” package in Ubuntu:
  Fix Released
Status in “ofono” package in Ubuntu:
  Invalid
Status in “nuntium” package in Ubuntu RTM:
  Fix Released

Bug description:
  phablet@ubuntu-phablet:~$ /usr/share/ofono/scripts/list-contexts
  [ /ril_1 ]
  [ /ril_0 ]
  [ /ril_0/context1 ]
  AccessPointName = internet
  Name = Yoigo Internet
  Password = 
  Protocol = ip
  IPv6.Settings = { }
  Type = internet
  Active = 1
  Username = 
  Settings = { DomainNameServers=217.168.13.34,46.6.113.2, 
Address=10.192.132.31 Method=static Netmask=255.255.255.0 Gateway=10.192.132.31 
Interface=ccmni0 }

  [ /ril_0/context2 ]
  AccessPointName = mms
  MessageCenter = http://mmss/
  Name = Yoigo MMS
  Password = 
  Protocol = ip
  MessageProxy = 193.209.134.141:80
  IPv6.Settings = { }
  Type = mms
  Active = 0
  Username = 
  Settings = { }

  phablet@ubuntu-phablet:~$ /usr/share/ofono/scripts/activate-context /ril_0 2
  Error activating /ril_0/context2: org.ofono.Error.NotAttached: GPRS is not 
attached

  phablet@ubuntu-phablet:~$ /usr/share/ofono/scripts/activate-context
  /ril_0 1

  Additional info:
  - I didn't see any error in the messaging app.
  - Couldn't send nor receive MMS.
  - 3G connection is activated, but usually after a reboot. After a while, it 
looses it.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/messaging-app/+bug/1371032/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


Re: [Touch-packages] [Bug 1465549] Re: Plainbox tests are broken by PEP 440 incompatible Debian/Ubuntu packages

2015-06-26 Thread Zygmunt Krynicki
Thanks!

On Fri, Jun 26, 2015 at 11:04 AM, Martin Pitt martin.p...@ubuntu.com wrote:
 ufw uploaded too, thanks!

 ** Changed in: ufw (Ubuntu)
Status: New = Fix Committed

 --
 You received this bug notification because you are subscribed to the bug
 report.
 https://bugs.launchpad.net/bugs/1465549

 Title:
   Plainbox tests are broken by PEP 440 incompatible Debian/Ubuntu
   packages

 To manage notifications about this bug go to:
 https://bugs.launchpad.net/plainbox/+bug/1465549/+subscriptions

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to ufw in Ubuntu.
https://bugs.launchpad.net/bugs/1465549

Title:
  Plainbox tests are broken by PEP 440 incompatible Debian/Ubuntu
  packages

Status in PlainBox - Toolkit for Hardware / Software Testing:
  Confirmed
Status in apturl package in Ubuntu:
  Fix Committed
Status in ufw package in Ubuntu:
  Fix Committed

Bug description:
  When running unit tests on my vivid VM I've noticed that many tests
  fail because there are extra lines printed by pkg_resources:

  - /usr/lib/python3/dist-packages/pkg_resources/__init__.py:2512: 
PEP440Warning: 'apturl (0.5.2ubuntu6)' is being parsed as a legacy, non PEP 
440, version. You may find odd behavior and sort order. In particular it will 
be sorted as less than 0.0. It is recommend to migrate to PEP 440 compatible 
versions.
  -   PEP440Warning,
  - /usr/lib/python3/dist-packages/pkg_resources/__init__.py:2512: 
PEP440Warning: 'python-apt (0.9.3.11build1)' is being parsed as a legacy, non 
PEP 440, version. You may find odd behavior and sort order. In particular it 
will be sorted as less than 0.0. It is recommend to migrate to PEP 440 
compatible versions.
  -   PEP440Warning,
  - /usr/lib/python3/dist-packages/pkg_resources/__init__.py:2512: 
PEP440Warning: 'ufw (0.34-rc-0ubuntu5)' is being parsed as a legacy, non PEP 
440, version. You may find odd behavior and sort order. In particular it will 
be sorted as less than 0.0. It is recommend to migrate to PEP 440 compatible 
versions.
  -   PEP440Warning,

  
  I've discussed this with Barry Warsaw and a few other people and the result 
is that yes, it's a bug in _each_ of those packages and those should be fixed.

  I think there are two things we need to do:
   - a long term plan should be based on fixing all of those one by one 
upstream in debian/ubuntu
   - a short term plan should be to prevent those additional lines from break 
our tests

To manage notifications about this bug go to:
https://bugs.launchpad.net/plainbox/+bug/1465549/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1465549] Re: Plainbox tests are broken by PEP 440 incompatible Debian/Ubuntu packages

2015-06-16 Thread Zygmunt Krynicki
** Patch removed: Fix for ufw
   
https://bugs.launchpad.net/ubuntu/+source/apturl/+bug/1465549/+attachment/4415656/+files/ufw_0.34%7Erc-0ubuntu5-0.34%7Erc-0ubuntu6.debdiff

** Patch added: Fix for ufw
   
https://bugs.launchpad.net/ubuntu/+source/apturl/+bug/1465549/+attachment/4415665/+files/ufw_0.34%7Erc-0ubuntu5-0.34%7Erc-0ubuntu6.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to python-apt in Ubuntu.
https://bugs.launchpad.net/bugs/1465549

Title:
  Plainbox tests are broken by PEP 440 incompatible Debian/Ubuntu
  packages

Status in PlainBox - Toolkit for Hardware / Software Testing:
  Confirmed
Status in apturl package in Ubuntu:
  New
Status in python-apt package in Ubuntu:
  Fix Committed
Status in ufw package in Ubuntu:
  New

Bug description:
  When running unit tests on my vivid VM I've noticed that many tests
  fail because there are extra lines printed by pkg_resources:

  - /usr/lib/python3/dist-packages/pkg_resources/__init__.py:2512: 
PEP440Warning: 'apturl (0.5.2ubuntu6)' is being parsed as a legacy, non PEP 
440, version. You may find odd behavior and sort order. In particular it will 
be sorted as less than 0.0. It is recommend to migrate to PEP 440 compatible 
versions.
  -   PEP440Warning,
  - /usr/lib/python3/dist-packages/pkg_resources/__init__.py:2512: 
PEP440Warning: 'python-apt (0.9.3.11build1)' is being parsed as a legacy, non 
PEP 440, version. You may find odd behavior and sort order. In particular it 
will be sorted as less than 0.0. It is recommend to migrate to PEP 440 
compatible versions.
  -   PEP440Warning,
  - /usr/lib/python3/dist-packages/pkg_resources/__init__.py:2512: 
PEP440Warning: 'ufw (0.34-rc-0ubuntu5)' is being parsed as a legacy, non PEP 
440, version. You may find odd behavior and sort order. In particular it will 
be sorted as less than 0.0. It is recommend to migrate to PEP 440 compatible 
versions.
  -   PEP440Warning,

  
  I've discussed this with Barry Warsaw and a few other people and the result 
is that yes, it's a bug in _each_ of those packages and those should be fixed.

  I think there are two things we need to do:
   - a long term plan should be based on fixing all of those one by one 
upstream in debian/ubuntu
   - a short term plan should be to prevent those additional lines from break 
our tests

To manage notifications about this bug go to:
https://bugs.launchpad.net/plainbox/+bug/1465549/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1465549] Re: Plainbox tests are broken by PEP 440 incompatible Debian/Ubuntu packages

2015-06-16 Thread Zygmunt Krynicki
** Patch added: Fix for ufw
   
https://bugs.launchpad.net/ubuntu/+source/apturl/+bug/1465549/+attachment/4415656/+files/ufw_0.34%7Erc-0ubuntu5-0.34%7Erc-0ubuntu6.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to python-apt in Ubuntu.
https://bugs.launchpad.net/bugs/1465549

Title:
  Plainbox tests are broken by PEP 440 incompatible Debian/Ubuntu
  packages

Status in PlainBox - Toolkit for Hardware / Software Testing:
  Confirmed
Status in apturl package in Ubuntu:
  New
Status in python-apt package in Ubuntu:
  Fix Committed
Status in ufw package in Ubuntu:
  New

Bug description:
  When running unit tests on my vivid VM I've noticed that many tests
  fail because there are extra lines printed by pkg_resources:

  - /usr/lib/python3/dist-packages/pkg_resources/__init__.py:2512: 
PEP440Warning: 'apturl (0.5.2ubuntu6)' is being parsed as a legacy, non PEP 
440, version. You may find odd behavior and sort order. In particular it will 
be sorted as less than 0.0. It is recommend to migrate to PEP 440 compatible 
versions.
  -   PEP440Warning,
  - /usr/lib/python3/dist-packages/pkg_resources/__init__.py:2512: 
PEP440Warning: 'python-apt (0.9.3.11build1)' is being parsed as a legacy, non 
PEP 440, version. You may find odd behavior and sort order. In particular it 
will be sorted as less than 0.0. It is recommend to migrate to PEP 440 
compatible versions.
  -   PEP440Warning,
  - /usr/lib/python3/dist-packages/pkg_resources/__init__.py:2512: 
PEP440Warning: 'ufw (0.34-rc-0ubuntu5)' is being parsed as a legacy, non PEP 
440, version. You may find odd behavior and sort order. In particular it will 
be sorted as less than 0.0. It is recommend to migrate to PEP 440 compatible 
versions.
  -   PEP440Warning,

  
  I've discussed this with Barry Warsaw and a few other people and the result 
is that yes, it's a bug in _each_ of those packages and those should be fixed.

  I think there are two things we need to do:
   - a long term plan should be based on fixing all of those one by one 
upstream in debian/ubuntu
   - a short term plan should be to prevent those additional lines from break 
our tests

To manage notifications about this bug go to:
https://bugs.launchpad.net/plainbox/+bug/1465549/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1465549] Re: Plainbox tests are broken by PEP 440 incompatible Debian/Ubuntu packages

2015-06-16 Thread Zygmunt Krynicki
** Patch added: Fix for apturl
   
https://bugs.launchpad.net/ubuntu/+source/apturl/+bug/1465549/+attachment/4415518/+files/apturl_0.5.2ubuntu6-apturl_0.5.2ubuntu7.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to python-apt in Ubuntu.
https://bugs.launchpad.net/bugs/1465549

Title:
  Plainbox tests are broken by PEP 440 incompatible Debian/Ubuntu
  packages

Status in PlainBox - Toolkit for Hardware / Software Testing:
  Confirmed
Status in apturl package in Ubuntu:
  New
Status in python-apt package in Ubuntu:
  Fix Committed
Status in ufw package in Ubuntu:
  New

Bug description:
  When running unit tests on my vivid VM I've noticed that many tests
  fail because there are extra lines printed by pkg_resources:

  - /usr/lib/python3/dist-packages/pkg_resources/__init__.py:2512: 
PEP440Warning: 'apturl (0.5.2ubuntu6)' is being parsed as a legacy, non PEP 
440, version. You may find odd behavior and sort order. In particular it will 
be sorted as less than 0.0. It is recommend to migrate to PEP 440 compatible 
versions.
  -   PEP440Warning,
  - /usr/lib/python3/dist-packages/pkg_resources/__init__.py:2512: 
PEP440Warning: 'python-apt (0.9.3.11build1)' is being parsed as a legacy, non 
PEP 440, version. You may find odd behavior and sort order. In particular it 
will be sorted as less than 0.0. It is recommend to migrate to PEP 440 
compatible versions.
  -   PEP440Warning,
  - /usr/lib/python3/dist-packages/pkg_resources/__init__.py:2512: 
PEP440Warning: 'ufw (0.34-rc-0ubuntu5)' is being parsed as a legacy, non PEP 
440, version. You may find odd behavior and sort order. In particular it will 
be sorted as less than 0.0. It is recommend to migrate to PEP 440 compatible 
versions.
  -   PEP440Warning,

  
  I've discussed this with Barry Warsaw and a few other people and the result 
is that yes, it's a bug in _each_ of those packages and those should be fixed.

  I think there are two things we need to do:
   - a long term plan should be based on fixing all of those one by one 
upstream in debian/ubuntu
   - a short term plan should be to prevent those additional lines from break 
our tests

To manage notifications about this bug go to:
https://bugs.launchpad.net/plainbox/+bug/1465549/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1465549] [NEW] Plainbox tests are broken by PEP 440 incompatible Debian/Ubuntu packages

2015-06-16 Thread Zygmunt Krynicki
Public bug reported:

When running unit tests on my vivid VM I've noticed that many tests fail
because there are extra lines printed by pkg_resources:

- /usr/lib/python3/dist-packages/pkg_resources/__init__.py:2512: PEP440Warning: 
'apturl (0.5.2ubuntu6)' is being parsed as a legacy, non PEP 440, version. You 
may find odd behavior and sort order. In particular it will be sorted as less 
than 0.0. It is recommend to migrate to PEP 440 compatible versions.
-   PEP440Warning,
- /usr/lib/python3/dist-packages/pkg_resources/__init__.py:2512: PEP440Warning: 
'python-apt (0.9.3.11build1)' is being parsed as a legacy, non PEP 440, 
version. You may find odd behavior and sort order. In particular it will be 
sorted as less than 0.0. It is recommend to migrate to PEP 440 compatible 
versions.
-   PEP440Warning,
- /usr/lib/python3/dist-packages/pkg_resources/__init__.py:2512: PEP440Warning: 
'ufw (0.34-rc-0ubuntu5)' is being parsed as a legacy, non PEP 440, version. You 
may find odd behavior and sort order. In particular it will be sorted as less 
than 0.0. It is recommend to migrate to PEP 440 compatible versions.
-   PEP440Warning,


I've discussed this with Barry Warsaw and a few other people and the result is 
that yes, it's a bug in _each_ of those packages and those should be fixed.

I think there are two things we need to do:
 - a long term plan should be based on fixing all of those one by one upstream 
in debian/ubuntu
 - a short term plan should be to prevent those additional lines from break our 
tests

** Affects: plainbox
 Importance: Undecided
 Status: Confirmed

** Affects: apturl (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: python-apt (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: ufw (Ubuntu)
 Importance: Undecided
 Status: New

** Summary changed:

- tests broken by PEP 440 incompatible Debian/Ubuntu packages
+ Plainbox tests are broken by PEP 440 incompatible Debian/Ubuntu packages

** Also affects: apturl
   Importance: Undecided
   Status: New

** Also affects: python-apt
   Importance: Undecided
   Status: New

** Also affects: ufw
   Importance: Undecided
   Status: New

** Project changed: ufw = ufw (Ubuntu)

** Project changed: python-apt = python-apt (Ubuntu)

** Project changed: apturl = apturl (Ubuntu)

** Changed in: plainbox
   Status: New = Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to ufw in Ubuntu.
https://bugs.launchpad.net/bugs/1465549

Title:
  Plainbox tests are broken by PEP 440 incompatible Debian/Ubuntu
  packages

Status in PlainBox - Toolkit for Hardware / Software Testing:
  Confirmed
Status in apturl package in Ubuntu:
  New
Status in python-apt package in Ubuntu:
  New
Status in ufw package in Ubuntu:
  New

Bug description:
  When running unit tests on my vivid VM I've noticed that many tests
  fail because there are extra lines printed by pkg_resources:

  - /usr/lib/python3/dist-packages/pkg_resources/__init__.py:2512: 
PEP440Warning: 'apturl (0.5.2ubuntu6)' is being parsed as a legacy, non PEP 
440, version. You may find odd behavior and sort order. In particular it will 
be sorted as less than 0.0. It is recommend to migrate to PEP 440 compatible 
versions.
  -   PEP440Warning,
  - /usr/lib/python3/dist-packages/pkg_resources/__init__.py:2512: 
PEP440Warning: 'python-apt (0.9.3.11build1)' is being parsed as a legacy, non 
PEP 440, version. You may find odd behavior and sort order. In particular it 
will be sorted as less than 0.0. It is recommend to migrate to PEP 440 
compatible versions.
  -   PEP440Warning,
  - /usr/lib/python3/dist-packages/pkg_resources/__init__.py:2512: 
PEP440Warning: 'ufw (0.34-rc-0ubuntu5)' is being parsed as a legacy, non PEP 
440, version. You may find odd behavior and sort order. In particular it will 
be sorted as less than 0.0. It is recommend to migrate to PEP 440 compatible 
versions.
  -   PEP440Warning,

  
  I've discussed this with Barry Warsaw and a few other people and the result 
is that yes, it's a bug in _each_ of those packages and those should be fixed.

  I think there are two things we need to do:
   - a long term plan should be based on fixing all of those one by one 
upstream in debian/ubuntu
   - a short term plan should be to prevent those additional lines from break 
our tests

To manage notifications about this bug go to:
https://bugs.launchpad.net/plainbox/+bug/1465549/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1465549] Re: Plainbox tests are broken by PEP 440 incompatible Debian/Ubuntu packages

2015-06-16 Thread Zygmunt Krynicki
** Patch added: fix for python-apt
   
https://bugs.launchpad.net/ubuntu/+source/apturl/+bug/1465549/+attachment/4415537/+files/python-apt_0.9.3.11build1-0.9.3.11ubuntu1.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to python-apt in Ubuntu.
https://bugs.launchpad.net/bugs/1465549

Title:
  Plainbox tests are broken by PEP 440 incompatible Debian/Ubuntu
  packages

Status in PlainBox - Toolkit for Hardware / Software Testing:
  Confirmed
Status in apturl package in Ubuntu:
  New
Status in python-apt package in Ubuntu:
  Fix Committed
Status in ufw package in Ubuntu:
  New

Bug description:
  When running unit tests on my vivid VM I've noticed that many tests
  fail because there are extra lines printed by pkg_resources:

  - /usr/lib/python3/dist-packages/pkg_resources/__init__.py:2512: 
PEP440Warning: 'apturl (0.5.2ubuntu6)' is being parsed as a legacy, non PEP 
440, version. You may find odd behavior and sort order. In particular it will 
be sorted as less than 0.0. It is recommend to migrate to PEP 440 compatible 
versions.
  -   PEP440Warning,
  - /usr/lib/python3/dist-packages/pkg_resources/__init__.py:2512: 
PEP440Warning: 'python-apt (0.9.3.11build1)' is being parsed as a legacy, non 
PEP 440, version. You may find odd behavior and sort order. In particular it 
will be sorted as less than 0.0. It is recommend to migrate to PEP 440 
compatible versions.
  -   PEP440Warning,
  - /usr/lib/python3/dist-packages/pkg_resources/__init__.py:2512: 
PEP440Warning: 'ufw (0.34-rc-0ubuntu5)' is being parsed as a legacy, non PEP 
440, version. You may find odd behavior and sort order. In particular it will 
be sorted as less than 0.0. It is recommend to migrate to PEP 440 compatible 
versions.
  -   PEP440Warning,

  
  I've discussed this with Barry Warsaw and a few other people and the result 
is that yes, it's a bug in _each_ of those packages and those should be fixed.

  I think there are two things we need to do:
   - a long term plan should be based on fixing all of those one by one 
upstream in debian/ubuntu
   - a short term plan should be to prevent those additional lines from break 
our tests

To manage notifications about this bug go to:
https://bugs.launchpad.net/plainbox/+bug/1465549/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1465549] Re: Plainbox tests are broken by PEP 440 incompatible Debian/Ubuntu packages

2015-06-16 Thread Zygmunt Krynicki
Thanks for fixing the apturl package. Do you plan on releasing the fix
back to vivid?

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to python-apt in Ubuntu.
https://bugs.launchpad.net/bugs/1465549

Title:
  Plainbox tests are broken by PEP 440 incompatible Debian/Ubuntu
  packages

Status in PlainBox - Toolkit for Hardware / Software Testing:
  Confirmed
Status in apturl package in Ubuntu:
  New
Status in python-apt package in Ubuntu:
  Fix Committed
Status in ufw package in Ubuntu:
  New

Bug description:
  When running unit tests on my vivid VM I've noticed that many tests
  fail because there are extra lines printed by pkg_resources:

  - /usr/lib/python3/dist-packages/pkg_resources/__init__.py:2512: 
PEP440Warning: 'apturl (0.5.2ubuntu6)' is being parsed as a legacy, non PEP 
440, version. You may find odd behavior and sort order. In particular it will 
be sorted as less than 0.0. It is recommend to migrate to PEP 440 compatible 
versions.
  -   PEP440Warning,
  - /usr/lib/python3/dist-packages/pkg_resources/__init__.py:2512: 
PEP440Warning: 'python-apt (0.9.3.11build1)' is being parsed as a legacy, non 
PEP 440, version. You may find odd behavior and sort order. In particular it 
will be sorted as less than 0.0. It is recommend to migrate to PEP 440 
compatible versions.
  -   PEP440Warning,
  - /usr/lib/python3/dist-packages/pkg_resources/__init__.py:2512: 
PEP440Warning: 'ufw (0.34-rc-0ubuntu5)' is being parsed as a legacy, non PEP 
440, version. You may find odd behavior and sort order. In particular it will 
be sorted as less than 0.0. It is recommend to migrate to PEP 440 compatible 
versions.
  -   PEP440Warning,

  
  I've discussed this with Barry Warsaw and a few other people and the result 
is that yes, it's a bug in _each_ of those packages and those should be fixed.

  I think there are two things we need to do:
   - a long term plan should be based on fixing all of those one by one 
upstream in debian/ubuntu
   - a short term plan should be to prevent those additional lines from break 
our tests

To manage notifications about this bug go to:
https://bugs.launchpad.net/plainbox/+bug/1465549/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1465549] Re: Plainbox tests are broken by PEP 440 incompatible Debian/Ubuntu packages

2015-07-03 Thread Zygmunt Krynicki
** Changed in: plainbox
   Status: Confirmed = Won't Fix

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to ufw in Ubuntu.
https://bugs.launchpad.net/bugs/1465549

Title:
  Plainbox tests are broken by PEP 440 incompatible Debian/Ubuntu
  packages

Status in PlainBox - Toolkit for Hardware / Software Testing:
  Won't Fix
Status in apturl package in Ubuntu:
  Fix Released
Status in ufw package in Ubuntu:
  Fix Released

Bug description:
  When running unit tests on my vivid VM I've noticed that many tests
  fail because there are extra lines printed by pkg_resources:

  - /usr/lib/python3/dist-packages/pkg_resources/__init__.py:2512: 
PEP440Warning: 'apturl (0.5.2ubuntu6)' is being parsed as a legacy, non PEP 
440, version. You may find odd behavior and sort order. In particular it will 
be sorted as less than 0.0. It is recommend to migrate to PEP 440 compatible 
versions.
  -   PEP440Warning,
  - /usr/lib/python3/dist-packages/pkg_resources/__init__.py:2512: 
PEP440Warning: 'python-apt (0.9.3.11build1)' is being parsed as a legacy, non 
PEP 440, version. You may find odd behavior and sort order. In particular it 
will be sorted as less than 0.0. It is recommend to migrate to PEP 440 
compatible versions.
  -   PEP440Warning,
  - /usr/lib/python3/dist-packages/pkg_resources/__init__.py:2512: 
PEP440Warning: 'ufw (0.34-rc-0ubuntu5)' is being parsed as a legacy, non PEP 
440, version. You may find odd behavior and sort order. In particular it will 
be sorted as less than 0.0. It is recommend to migrate to PEP 440 compatible 
versions.
  -   PEP440Warning,

  
  I've discussed this with Barry Warsaw and a few other people and the result 
is that yes, it's a bug in _each_ of those packages and those should be fixed.

  I think there are two things we need to do:
   - a long term plan should be based on fixing all of those one by one 
upstream in debian/ubuntu
   - a short term plan should be to prevent those additional lines from break 
our tests

To manage notifications about this bug go to:
https://bugs.launchpad.net/plainbox/+bug/1465549/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1520154] Re: /etc/os-release should contain "codename" (like DISTRIB_CODENAME in lsb_release)

2015-11-27 Thread Zygmunt Krynicki
** Changed in: snappy
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to base-files in Ubuntu.
https://bugs.launchpad.net/bugs/1520154

Title:
  /etc/os-release should contain "codename" (like DISTRIB_CODENAME in
  lsb_release)

Status in Snappy:
  Confirmed
Status in base-files package in Ubuntu:
  New

Bug description:
  to use os-release instead of lsb_release (which adds a python
  dependency to the snappy image and is effectively duplication of
  functionality) /etc/os-release should contain "codename", since the
  value is needed for various container operations (lxd,docker) to
  obtain images

To manage notifications about this bug go to:
https://bugs.launchpad.net/snappy/+bug/1520154/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1593407] Re: Guest session cannot run snaps

2016-06-16 Thread Zygmunt Krynicki
Guest session is already confined with an apparmor profile. I think that
there's no support for profile transitions there to run snap-confine and
everything else but it might be doable

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to lightdm in Ubuntu.
https://bugs.launchpad.net/bugs/1593407

Title:
  Guest session cannot run snaps

Status in lightdm package in Ubuntu:
  New
Status in snapd package in Ubuntu:
  New

Bug description:
  I'm using Ubuntu 16.04.

  The guest session cannot execute snaps, because of a permission error.
  The AppArmor profile is not allowing access to /snap and other needed files 
and folders.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/1593407/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2016-08-08 Thread Zygmunt Krynicki
Is there a bug about is in upstream libseccomp or kernel bugzilla?

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to libseccomp in Ubuntu.
https://bugs.launchpad.net/bugs/1567597

Title:
  implement 'complain mode' in seccomp for developer mode with snaps

Status in Snappy:
  Confirmed
Status in libseccomp package in Ubuntu:
  Confirmed

Bug description:
  A requirement for snappy is that a snap may be placed in developer
  mode which will put the security sandbox in complain mode such that
  violations against policy are logged, but permitted. In this manner
  learning tools can be written to parse the logs, etc and make
  developing on snappy easier.

  Unfortunately with seccomp only SCMP_ACT_KILL logs to dmesg and while
  we can set complain mode to permit all calls, they are not logged at
  this time. I've discussed this with upstream and we are working
  together on the approach. This may require a kernel patch and an
  update to libseccomp, to filing this bug for now as a placeholder and
  we'll add other tasks as necessary.

  UPDATE: ubuntu-core-launcher now supports the '@complain' directive
  that is a synonym for '@unrestricted' so people can at least turn on
  developer mode and not be blocked by seccomp. Proper complain mode for
  seccomp needs to still be implemented (this bug).

To manage notifications about this bug go to:
https://bugs.launchpad.net/snappy/+bug/1567597/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1583057] Re: Deny audio recording for all snap applications

2016-07-04 Thread Zygmunt Krynicki
Can we please try to upstream this patch? This will help with making
other distributions share the security features and advantages of snaps.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to pulseaudio in Ubuntu.
https://bugs.launchpad.net/bugs/1583057

Title:
  Deny audio recording for all snap applications

Status in pulseaudio package in Ubuntu:
  Fix Released
Status in pulseaudio source package in Xenial:
  Triaged
Status in pulseaudio source package in Yakkety:
  Fix Released

Bug description:
  Until we have a proper trust-store implementation with snappy and on
  the desktop/ubuntu core we want pulseaudio to simply deny any audio
  recording request coming from an app shipped as part of a snap.

  The implementation adds a module-snappy-policy module to pulseaudio
  which adds a hook for audio recording requests and checks on
  connection if the apparmor security label of the connecting peer
  starts with "snap." which will identify it as a snap application.

  Pulseaudio with the patch is available as part of the landing request
  at https://requests.ci-train.ubuntu.com/#/ticket/1428

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pulseaudio/+bug/1583057/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1660573] Re: "system is booting up" while trying to log in after installing snapd on ubuntu 14.04

2017-02-01 Thread Zygmunt Krynicki
I've installed the updated systemd from tvoss' PPA and I didn't see
anything wrong anymore.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1660573

Title:
  "system is booting up" while trying to log in after installing snapd
  on ubuntu 14.04

Status in snapd:
  Invalid
Status in systemd package in Ubuntu:
  Confirmed

Bug description:
  I've installed snapd on an up-to-date Ubuntu 14.04 server system
  running LTS enablement kernel.

  After toying with snapd and some simple snaps I logged out (so far everything 
was OK).
  I returned to the console after a while (I'm not sure if I logged out but I 
suspect I had to) and I saw the login prompt. After entering my username a line 
was printed "System is booting up" and I was kicked back ot the login prompt 
(It never asked for my password).

  After rebooting the problem went away.

To manage notifications about this bug go to:
https://bugs.launchpad.net/snapd/+bug/1660573/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1658909] Re: lsb_release fails in classic (arm64)

2017-01-24 Thread Zygmunt Krynicki
I see this even without classic. Curiously my traceback is different:

zyga@dragon-1:~$ lsb_release 
Traceback (most recent call last):
  File "/usr/bin/lsb_release", line 95, in 
main()
  File "/usr/bin/lsb_release", line 59, in main
distinfo = lsb_release.get_distro_information()
  File "/usr/lib/python3/dist-packages/lsb_release.py", line 383, in 
get_distro_information
distinfo = guess_debian_release()
  File "/usr/lib/python3/dist-packages/lsb_release.py", line 281, in 
guess_debian_release
get_distro_info(distinfo['ID'])
  File "/usr/lib/python3/dist-packages/lsb_release.py", line 41, in 
get_distro_info
RELEASES_ORDER.sort(key=lambda n: float(n[0]))
  File "/usr/lib/python3/dist-packages/lsb_release.py", line 41, in 
RELEASES_ORDER.sort(key=lambda n: float(n[0]))
ValueError: could not convert string to float: '6.06 LTS'


** Changed in: snappy
   Status: New => Confirmed

** Also affects: lsb-release (Ubuntu)
   Importance: Undecided
   Status: New

** Also affects: lsb (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to lsb in Ubuntu.
https://bugs.launchpad.net/bugs/1658909

Title:
  lsb_release fails in classic (arm64)

Status in Snappy:
  Confirmed
Status in lsb package in Ubuntu:
  New
Status in lsb-release package in Ubuntu:
  New

Bug description:
  I'm getting this when running lsb_release with classic on a
  Dragonboard:

  $ lsb_release -a
  Traceback (most recent call last):
File "/usr/bin/lsb_release", line 95, in 
  main()
File "/usr/bin/lsb_release", line 59, in main
  distinfo = lsb_release.get_distro_information()
File "/usr/lib/python3/dist-packages/lsb_release.py", line 383, in 
get_distro_information
  distinfo = guess_debian_release()
File "/usr/lib/python3/dist-packages/lsb_release.py", line 281, in 
guess_debian_release
  get_distro_info(distinfo['ID'])
File "/usr/lib/python3/dist-packages/lsb_release.py", line 41, in 
get_distro_info
  RELEASES_ORDER.sort(key=lambda n: float(n[0]))
File "/usr/lib/python3/dist-packages/lsb_release.py", line 41, in 
  RELEASES_ORDER.sort(key=lambda n: float(n[0]))
  ValueError: could not convert string to float: '16.04 LTS'

To manage notifications about this bug go to:
https://bugs.launchpad.net/snappy/+bug/1658909/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1648435] Re: 5 useless buttons on the lock-screen

2016-12-10 Thread Zygmunt Krynicki
I love your design Michał! Let me know if I can help you make this
reality somehow

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to ubuntu-keyboard in Ubuntu.
https://bugs.launchpad.net/bugs/1648435

Title:
  5 useless buttons on the lock-screen

Status in Canonical System Image:
  New
Status in Ubuntu UX:
  New
Status in ubuntu-keyboard package in Ubuntu:
  Confirmed

Bug description:
  bq e4.5 OTA-14

  In the case I use '4-digit passcode' for 'Lock security', the new
  keyboard visible on the lock screen has 5 buttons out of 18 (counting
  'Cancel' and 'Emergency') which do not have any use. I marked them on
  the attached screenshot.

  The same keyboard appears when I create or change the 4-digit passcode
  in System Settings.

  IMO it'd be better to remove those useless buttons, and possibly
  rearrange the useful ones. That could make it look better and provide
  better/bigger touch target.

To manage notifications about this bug go to:
https://bugs.launchpad.net/canonical-devices-system-image/+bug/1648435/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1569581] Re: snapd no longer detects apparmor changes on upgrade

2017-03-09 Thread Zygmunt Krynicki
This is now done in 2.23

** Changed in: snappy
   Status: Triaged => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apparmor in Ubuntu.
https://bugs.launchpad.net/bugs/1569581

Title:
  snapd no longer detects apparmor changes on upgrade

Status in Snappy:
  Fix Released
Status in apparmor package in Ubuntu:
  Triaged
Status in snapd package in Ubuntu:
  Triaged
Status in apparmor source package in Xenial:
  Triaged
Status in snapd source package in Xenial:
  Triaged

Bug description:
  snappy in 16.04 used to compare /usr/share/snappy/security-policy-
  version and /var/lib/snappy/security-policy-version on boot to see if
  the apparmor package changed and therefore if it needed to regenerate
  all snap policy. This functionality was recently removed with nothing
  added to replace it.

  snapd must have a means to detect changes to the parser or the
  abstractions which the snap may #include, otherwise we cannot deliver
  parser and policy fixes from apparmor to installed snaps. It is fine
  to use a different method than what we had before, but we need to have
  something.

To manage notifications about this bug go to:
https://bugs.launchpad.net/snappy/+bug/1569581/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1676547] Re: No network connectivity after upgrade from 16.04 to 16.10

2017-09-11 Thread Zygmunt Krynicki
Possible duplicate https://bugs.launchpad.net/ubuntu/+source/network-
manager/+bug/1716034

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1676547

Title:
  No network connectivity after upgrade from 16.04 to 16.10

Status in network-manager package in Ubuntu:
  In Progress
Status in network-manager source package in Yakkety:
  Fix Released
Status in network-manager source package in Zesty:
  In Progress

Bug description:
  Impact
  --
  When upgrading from Xenial (with all updates installed) to Yakkety you will 
boot to a system without networking - sad!

  Test Case
  -
  1) Boot a xenial desktop system
  2) Ensure network-manager version 1.2.6-0ubuntu0.16.04.1 from -updates is 
installed
  3) Upgrade to yakkety
  4) Reboot
  5) Observe you have no network

  If you install the version of network-manager from yakkety-proposed
  before rebooting you should have a network connection after you
  reboot.

  1) Boot a xenial desktop system.
  2) ensure network-manager version 1.2.6-0ubuntu0.16.04.1 from -updates is 
installed.
  3) Install netplan, configure to set up static network on an ethernet device 
using netplan.
  4) Upgrade to yakkety
  5) Reboot
  6) Observe that your system is still being managed by networkd rather than 
NetworkManager.

  
  Regression Potential
  

  Any failure to manage ethernet or wireless devices after upgrade, or
  issues with the use of netplan in conjunction with NetworkManager
  should be investigated as potential regressions. For example, if after
  upgrading, ethernet devices are no longer managed, or if devices that
  should be explicitly ignored by NetworkManager due to existing user
  configuration are now managed, these would indicate a possible
  regression caused by this update.

  Original Description
  

  nplan was installed during the upgrade process but I had no network
  connectivity after upgrading. Apparently, no package wanted to manage
  my ethernet connection.

  ProblemType: BugDistroRelease: Ubuntu 16.10
  Package: ubuntu-release-upgrader-core 1:16.10.10
  ProcVersionSignature: Ubuntu 4.8.0-41.44-generic 4.8.17
  Uname: Linux 4.8.0-41-generic x86_64
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  ApportVersion: 2.20.3-0ubuntu8.2
  Architecture: amd64
  CrashDB: ubuntu
  CurrentDesktop: Unity
  Date: Mon Mar 27 11:34:04 2017
  EcryptfsInUse: Yes
  InstallationDate: Installed on 2013-01-16 (1531 days ago)
  InstallationMedia: Ubuntu 13.04 "Raring Ringtail" - Alpha amd64 (20130116)
  PackageArchitecture: allSourcePackage: ubuntu-release-upgrader
  Symptom: ubuntu-release-upgrader
  UpgradeStatus: Upgraded to yakkety on 2017-03-17 (10 days ago)
  VarLogDistupgradeTermlog:

  modified.conffile..etc.update-manager.meta-release: [modified]
  mtime.conffile..etc.update-manager.meta-release: 2013-10-08T06:39:09.818913

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/1676547/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1716034] Re: Network manager stops managing Ethernet links after upgrade

2017-09-11 Thread Zygmunt Krynicki
Chatting with Martin it seems that an upload to xenial-updates has
broken the logic since the test in network-manager's postinst script is
now out out date.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1716034

Title:
  Network manager stops managing Ethernet links after upgrade

Status in network-manager package in Ubuntu:
  Confirmed

Bug description:
  After upgrading Ubuntu, it stopped configuring the word connection on
  my headless computer (super annoying to deal with). In any case, it
  was an issue with NM config change that caused my wired device to
  become unmanaged.

  There are several people discussing this here:
  https://askubuntu.com/questions/882806/ethernet-device-not-managed

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/1716034/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1716034] Re: Network manager stops managing Ethernet links after upgrade

2017-09-10 Thread Zygmunt Krynicki
This also affected my machines. Thanks to the forum reference I was able
to piece together this:

The file belonging to network-manager /usr/lib/NetworkManager/conf.d/10
-globally-managed-devices.conf contains:

[keyfile]
unmanaged-devices=*,except:type:wifi,except:type:wwan

Curiously, at least on my machines, this also knocked out "gsm" type
connection which made me offline as I rely on 3G connections often.

The "solution" is to create an empty file at
/etc/NetworkManager/conf.d/10-globally-managed-devices.conf the presence
of which overrides the distribution packaged default.

I consider this a critical error as it can result in inability to
connect typical system to the network to pull in updates that would
resolve the problem.



** Changed in: network-manager (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1716034

Title:
  Network manager stops managing Ethernet links after upgrade

Status in network-manager package in Ubuntu:
  Confirmed

Bug description:
  After upgrading Ubuntu, it stopped configuring the word connection on
  my headless computer (super annoying to deal with). In any case, it
  was an issue with NM config change that caused my wired device to
  become unmanaged.

  There are several people discussing this here:
  https://askubuntu.com/questions/882806/ethernet-device-not-managed

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/1716034/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1716034] Re: Network manager stops managing Ethernet links after upgrade

2017-09-10 Thread Zygmunt Krynicki
Looking at the changelog I see that the new conf.d file is a debian
addition. The relevant changelog says:

  * network-manager.postinst: Don't create
/etc/NetworkManager/conf.d/10-globally-managed-devices.conf override on
new installations. We don't want NM to manage non-wifi/wwan on
servers/cloud instances, and for desktops live-build now installs a
netplan policy snippet to let NM handle all devices.

 -- Martin Pitt   Thu, 18 Aug 2016 08:42:16
+0200


Yet on my system there was no netplan, netplan is a dependency of 
"ubuntu-standard". Installing ubuntu-standard hasn't changed anything. I wonder 
how this was expected to work on upgrades.

In any case, I think that the "wwan" vs "gsm" is a separate bug that
needs investigation.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1716034

Title:
  Network manager stops managing Ethernet links after upgrade

Status in network-manager package in Ubuntu:
  Confirmed

Bug description:
  After upgrading Ubuntu, it stopped configuring the word connection on
  my headless computer (super annoying to deal with). In any case, it
  was an issue with NM config change that caused my wired device to
  become unmanaged.

  There are several people discussing this here:
  https://askubuntu.com/questions/882806/ethernet-device-not-managed

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/1716034/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1709536] Re: snapd 2.26.14 on ubuntu-core won't start in containers anymore

2017-08-22 Thread Zygmunt Krynicki
** Changed in: snapd
 Assignee: (unassigned) => Michael Vogt (mvo)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1709536

Title:
  snapd 2.26.14 on ubuntu-core won't start in containers anymore

Status in snapd:
  New
Status in systemd package in Ubuntu:
  Fix Released
Status in systemd source package in Xenial:
  Confirmed
Status in systemd source package in Artful:
  Fix Released

Bug description:
  It looks like snapd in ubuntu-core (2.26.14 here) has been modified to
  use a negative Nice value in systemd. Systemd seems to treat a failure
  to apply the requested Nice value as critical to unit startup.

  Unprivileged LXD containers do not allow the use of negative nice
  values as those are restricted to the real root user. I believe the
  optimal fix would be for systemd to ignore permission errors when
  attempting to setup such custom nice values in containers but if that
  can't be resolved quickly, then it means that snapd will now fail to
  start inside containers.

  
  Aug 09 05:54:37 core systemd[1]: snapd.service: Main process exited, 
code=exited, status=201/NICE
  Aug 09 05:54:37 core systemd[1]: snapd.service: Unit entered failed state.
  Aug 09 05:54:37 core systemd[1]: snapd.service: Failed with result 
'exit-code'.

  
  I have confirmed that setting up a unit override by hand which sets Nice=0 
does resolve the problem, confirming that the negative Nice value is the 
problem (snapd.service has Nice=-5 here).

To manage notifications about this bug go to:
https://bugs.launchpad.net/snapd/+bug/1709536/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


Re: [Touch-packages] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2017-08-29 Thread Zygmunt Krynicki
Hey Tyler, thank you for the update, this looks very promising indeed.

I'd like to ask about two aspects:

- detection, how can we detect that this feature is available? Shall
we just compile a program and see if it loads on snapd startup?
- golang, we use golang bindings to libseccomp and we will need to
adjust them to expose the new APIs (presumably). Is this something you
plan to handle as well?

Thanks
ZK

On Mon, Aug 28, 2017 at 3:15 PM, Tyler Hicks  wrote:
> The kernel patches were committed to the Ubuntu Artful kernel git repo:
> https://lists.ubuntu.com/archives/kernel-team/2017-August/086714.html
>
> ** Changed in: linux (Ubuntu)
>Status: In Progress => Fix Committed
>
> --
> You received this bug notification because you are a member of Snappy
> Developers, which is subscribed to Snappy.
> Matching subscriptions: xxx-bugs-on-snapd
> https://bugs.launchpad.net/bugs/1567597
>
> Title:
>   implement 'complain mode' in seccomp for developer mode with snaps
>
> To manage notifications about this bug go to:
> https://bugs.launchpad.net/snappy/+bug/1567597/+subscriptions

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to libseccomp in Ubuntu.
https://bugs.launchpad.net/bugs/1567597

Title:
  implement 'complain mode' in seccomp for developer mode with snaps

Status in Snappy:
  In Progress
Status in libseccomp package in Ubuntu:
  Confirmed
Status in linux package in Ubuntu:
  Fix Committed

Bug description:
  A requirement for snappy is that a snap may be placed in developer
  mode which will put the security sandbox in complain mode such that
  violations against policy are logged, but permitted. In this manner
  learning tools can be written to parse the logs, etc and make
  developing on snappy easier.

  Unfortunately with seccomp only SCMP_ACT_KILL logs to dmesg and while
  we can set complain mode to permit all calls, they are not logged at
  this time. I've discussed this with upstream and we are working
  together on the approach. This may require a kernel patch and an
  update to libseccomp, to filing this bug for now as a placeholder and
  we'll add other tasks as necessary.

  UPDATE: ubuntu-core-launcher now supports the '@complain' directive
  that is a synonym for '@unrestricted' so people can at least turn on
  developer mode and not be blocked by seccomp. Proper complain mode for
  seccomp needs to still be implemented (this bug).

To manage notifications about this bug go to:
https://bugs.launchpad.net/snappy/+bug/1567597/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1650389] Re: Installing snapd on 14.04.5 desktop downgrades xorg et al.

2018-05-07 Thread Zygmunt Krynicki
I'm marking this as invalid as it seems to be a bug specific to systemd
packaging, not to snapd per se.

** Changed in: snappy
   Status: Confirmed => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1650389

Title:
  Installing snapd on 14.04.5 desktop downgrades xorg et al.

Status in Snappy:
  Invalid
Status in systemd package in Ubuntu:
  Fix Committed
Status in systemd source package in Trusty:
  Fix Committed

Bug description:
  When trying to install the latest snapd on a 14.04.5 desktop image,
  the installation of systemd (as a dependency of snapd) triggers a
  whole bunch of downgrades as systemd-shim is removed and replaced with
  systemd.

  We have to adjust the packaging such that installation of systemd does
  not trigger such behavior for packages depending on systemd-shim in
  trusty.

To manage notifications about this bug go to:
https://bugs.launchpad.net/snappy/+bug/1650389/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1754693] Re: Xwayland crashed with SIGABRT in st_renderbuffer_delete()

2018-04-24 Thread Zygmunt Krynicki
I can still reproduce this now on my T470 with fully up-to-date bionic
(also tried the
https://launchpad.net/~canonical-x/+archive/ubuntu/x-staging PPA)

kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE)
kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE) Backtrace:
kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE) 0: /usr/bin/Xwayland 
(xorg_backtrace+0x4d) [0x561ba663e6bd]
kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE) 1: /usr/bin/Xwayland 
(0x561ba6496000+0x1ac459) [0x561ba6642459]
kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE) 2: 
/lib/x86_64-linux-gnu/libpthread.so.0 (0x7ff68662b000+0x12890) [0x7ff68663d890]
kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE) 3: 
/usr/lib/x86_64-linux-gnu/dri/swrast_dri.so (0x7ff67fed8000+0x24e9e3) 
[0x7ff6801269e3]
kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE) 4: 
/usr/lib/x86_64-linux-gnu/dri/swrast_dri.so (0x7ff67fed8000+0x1b3ed4) 
[0x7ff68008bed4]
kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE) 5: 
/usr/lib/x86_64-linux-gnu/dri/swrast_dri.so (0x7ff67fed8000+0x144c6a) 
[0x7ff68001cc6a]
kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE) 6: 
/usr/lib/x86_64-linux-gnu/dri/swrast_dri.so (0x7ff67fed8000+0x144cae) 
[0x7ff68001ccae]
kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE) 7: 
/usr/lib/x86_64-linux-gnu/dri/swrast_dri.so (0x7ff67fed8000+0x144d1c) 
[0x7ff68001cd1c]
kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE) 8: 
/usr/lib/x86_64-linux-gnu/dri/swrast_dri.so (0x7ff67fed8000+0xad4b2) 
[0x7ff67ff854b2]
kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE) 9: 
/usr/lib/x86_64-linux-gnu/dri/swrast_dri.so (0x7ff67fed8000+0x25b6db) 
[0x7ff6801336db]
kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE) 10: 
/usr/lib/x86_64-linux-gnu/dri/swrast_dri.so (0x7ff67fed8000+0x3e2ae5) 
[0x7ff6802baae5]
kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE) 11: 
/usr/lib/x86_64-linux-gnu/dri/swrast_dri.so (0x7ff67fed8000+0x3e1a13) 
[0x7ff6802b9a13]
kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE) 12: /usr/bin/Xwayland 
(0x561ba6496000+0xc8989) [0x561ba655e989]
kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE) 13: /usr/bin/Xwayland 
(0x561ba6496000+0xc7975) [0x561ba655d975]
kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE) 14: /usr/bin/Xwayland 
(0x561ba6496000+0x1969f2) [0x561ba662c9f2]
kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE) 15: /usr/bin/Xwayland 
(0x561ba6496000+0xcc5f7) [0x561ba65625f7]
kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE) 16: /usr/bin/Xwayland 
(0x561ba6496000+0xc7c3c) [0x561ba655dc3c]
kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE) 17: /usr/bin/Xwayland 
(0x561ba6496000+0x171ec8) [0x561ba6607ec8]
kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE) 18: /usr/bin/Xwayland 
(0x561ba6496000+0x175f10) [0x561ba660bf10]
kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE) 19: 
/lib/x86_64-linux-gnu/libc.so.6 (__libc_start_main+0xe7) [0x7ff68625bb97]
kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE) 20: /usr/bin/Xwayland 
(_start+0x2a) [0x561ba64d0ada]
kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE)
kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE) Segmentation fault at 
address 0x68
kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE)
kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: Fatal server error:
kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE) Caught signal 11 
(Segmentation fault). Server aborting
kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE)


Let me know if you need some interactive debugging on this.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/1754693

Title:
  Xwayland crashed with SIGABRT in st_renderbuffer_delete()

Status in mesa package in Ubuntu:
  Confirmed

Bug description:
  https://errors.ubuntu.com/problem/01a80d2110a46f6b6d857ce814079646e695f4ca

  ---

  Steps to reproduce:
  Install 'slack' snap:

     sudo snap install slack --classic

  Run slack:

     slack

  Instacrash.

  ProblemType: Crash
  DistroRelease: Ubuntu 18.04
  Package: xwayland 2:1.19.6-1ubuntu2
  ProcVersionSignature: Ubuntu 4.15.0-10.11-generic 4.15.3
  Uname: Linux 4.15.0-10-generic x86_64
  .tmp.unity_support_test.0:

  ApportVersion: 2.20.8-0ubuntu10
  Architecture: amd64
  CompizPlugins: 
[core,composite,opengl,decor,mousepoll,grid,vpswitch,compiztoolbox,imgpng,gnomecompat,regex,move,place,resize,snap,unitymtgrabhandles,wall,animation,session,expo,workarounds,fade,ezoom,scale,unityshell]
  CompositorRunning: None
  CurrentDesktop: GNOME
  Date: Fri Mar  9 10:31:06 2018
  DistUpgraded: 2018-03-06 13:58:47,853 DEBUG Running PostInstallScript: 
'./xorg_fix_proprietary.py'
  DistroCodename: bionic
  DistroVariant: ubuntu
  EcryptfsInUse: Yes
  ExecutablePath: /usr/bin/Xwayland
  ExtraDebuggingInterest: Yes, including running git bisection searches
 

[Touch-packages] [Bug 1767896] Re: Live images with broken seed causes snapd high CPU usage and periodic short GUI freezes

2018-10-25 Thread Zygmunt Krynicki
Hello, there is a difference between the live installer session where
snaps are supported to a limited degree and the persistent image where
they are not supported at all. I'm very sorry for the inconvenience. I
don't know if it is feasible to disable snapd in that context (through
the persistence layer).

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to ubuntu-meta in Ubuntu.
https://bugs.launchpad.net/bugs/1767896

Title:
  Live images with broken seed causes snapd high CPU usage and periodic
  short GUI freezes

Status in OEM Priority Project:
  Fix Released
Status in snapd package in Ubuntu:
  New
Status in ubuntu-meta package in Ubuntu:
  Fix Released

Bug description:
  ThinkPad 25, UEFI mode, Ubuntu 18.04 installed as a _live_ distro in
  FAT32 partition on SATA SSD in WWAN slot.

  Grub options allow booting without persistence or with a 256MB
  persistence file.  Only thing "persisted" is TERM in favorites.

  Without persistence all is well. With persistence snapd uses up to 90%
  CPU - perhaps more - and cripples the system. Fan runs nearly full
  speed constantly.

  I can eliminate the problem by removing snapd - and that persists.
  Can't kill snapd.  PID is constantly changing.

  0% fan  and low CPU use at idle w/out snapd with persistence, or
  booted w/out persistence.

  WORKAROUND:
  sudo systemctl stop snapd

To manage notifications about this bug go to:
https://bugs.launchpad.net/oem-priority/+bug/1767896/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1792552] Re: Qt doesn't cope with EPERM returned from statx(2)

2018-09-14 Thread Zygmunt Krynicki
** Patch removed: "Debdiff fixing the statx(2) under snap confinement"
   
https://bugs.launchpad.net/ubuntu/+source/qtbase-opensource-src/+bug/1792552/+attachment/5188741/+files/fix-statx-in-snaps.debdiff

** Patch added: "Debdiff fixing the statx(2) under snap confinement (v2)"
   
https://bugs.launchpad.net/ubuntu/+source/qtbase-opensource-src/+bug/1792552/+attachment/5188745/+files/fix-statx-in-snaps.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to qtbase-opensource-src in
Ubuntu.
https://bugs.launchpad.net/bugs/1792552

Title:
  Qt doesn't cope with EPERM returned from statx(2)

Status in qtbase-opensource-src package in Ubuntu:
  New

Bug description:
  The statx(2) system call is a relatively new addition and has not seen
  widespread use. As such the seccomp filer used by snapd to confine
  application processes does not currently permit it. While addressing
  the bug in snapd is in progress we wanted to contribute a fix to the
  package so that all snaps built with Qt from the Ubuntu archive will
  automatically benefit and behave correctly.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/qtbase-opensource-src/+bug/1792552/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1792552] [NEW] Qt doesn't cope with EPERM returned from statx(2)

2018-09-14 Thread Zygmunt Krynicki
Public bug reported:

The statx(2) system call is a relatively new addition and has not seen
widespread use. As such the seccomp filer used by snapd to confine
application processes does not currently permit it. While addressing the
bug in snapd is in progress we wanted to contribute a fix to the package
so that all snaps built with Qt from the Ubuntu archive will
automatically benefit and behave correctly.

** Affects: qtbase-opensource-src (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: snapd

** Patch added: "Debdiff fixing the statx(2) under snap confinement"
   
https://bugs.launchpad.net/bugs/1792552/+attachment/5188741/+files/fix-statx-in-snaps.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to qtbase-opensource-src in
Ubuntu.
https://bugs.launchpad.net/bugs/1792552

Title:
  Qt doesn't cope with EPERM returned from statx(2)

Status in qtbase-opensource-src package in Ubuntu:
  New

Bug description:
  The statx(2) system call is a relatively new addition and has not seen
  widespread use. As such the seccomp filer used by snapd to confine
  application processes does not currently permit it. While addressing
  the bug in snapd is in progress we wanted to contribute a fix to the
  package so that all snaps built with Qt from the Ubuntu archive will
  automatically benefit and behave correctly.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/qtbase-opensource-src/+bug/1792552/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2019-03-25 Thread Zygmunt Krynicki
This has been fixed now. Marking it as such.

** Project changed: snappy => snapd

** Changed in: snapd
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to libseccomp in Ubuntu.
https://bugs.launchpad.net/bugs/1567597

Title:
  implement 'complain mode' in seccomp for developer mode with snaps

Status in snapd:
  Fix Released
Status in libseccomp package in Ubuntu:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released
Status in libseccomp source package in Xenial:
  Fix Released
Status in linux source package in Xenial:
  Fix Released
Status in libseccomp source package in Zesty:
  Fix Released
Status in linux source package in Zesty:
  Fix Released

Bug description:
  A requirement for snappy is that a snap may be placed in developer
  mode which will put the security sandbox in complain mode such that
  violations against policy are logged, but permitted. In this manner
  learning tools can be written to parse the logs, etc and make
  developing on snappy easier.

  Unfortunately with seccomp only SCMP_ACT_KILL logs to dmesg and while
  we can set complain mode to permit all calls, they are not logged at
  this time. I've discussed this with upstream and we are working
  together on the approach. This may require a kernel patch and an
  update to libseccomp, to filing this bug for now as a placeholder and
  we'll add other tasks as necessary.

  UPDATE: ubuntu-core-launcher now supports the '@complain' directive
  that is a synonym for '@unrestricted' so people can at least turn on
  developer mode and not be blocked by seccomp. Proper complain mode for
  seccomp needs to still be implemented (this bug).

  [Impact]

  Snapd needs a way to log seccomp actions without blocking any syscalls
  in order to have a more useful complain mode. Such functionality has
  been acked upstream and patches are on their way into the Linux 4.14
  kernel (backported to 4.12.0-13.14 in artful).

  The corresponding libseccomp changes are still undergoing review
  (https://github.com/seccomp/libseccomp/pull/92). The pull request adds
  a number of new symbols and probably isn't appropriate to backport
  until upstream has acked the pull request. However, only a small part
  of that larger pull request is needed by snapd and that change can be
  safely backported since the only added symbol, the SCMP_ACT_LOG macro,
  must match the SECCOMP_RET_LOG macro that has already been approved
  and merged in the upstream Linux kernel.

  [libseccomp Test Case]

  A large number of tests are ran as part of the libseccomp build.
  However, the "live" tests which test libseccomp with actual kernel
  enforcement are not ran at that time. They can be manually exercised
  to help catch any regressions. Note that on Artful, there's an
  existing test failure (20-live-basic_die%%002-1):

  $ sudo apt build-dep -y libseccomp
  $ sudo apt install -y cython
  $ apt source libseccomp
  $ cd libseccomp-*
  $ autoreconf -ivf && ./configure --enable-python && make check-build
  $ (cd tests && ./regression -T live)

  All tests should pass on zesty (12 tests) and xenial (10 tests). On artful, 
you'll see one pre-existing failure:
  ...
  Test 20-live-basic_die%%002-1 result:   FAILURE 20-live-basic_die TRAP 
rc=159
  ...
  Regression Test Summary
   tests run: 12
   tests skipped: 0
   tests passed: 11
   tests failed: 1
   tests errored: 0
  

  

  Now we can build and run a small test program to test the SCMP_ACT_LOG
  action in the way that snapd wants to use it for developer mode:

  $ sudo apt install -y libseccomp-dev
  $ gcc -o lp1567597-test lp1567597-test.c -lseccomp
  $ ./lp1567597-test

  With a kernel that contains the logging patches and an updated
  libseccomp, the exit code should be 0 and you should have an entry in
  the system log that looks like this:

  audit: type=1326 audit(1505859630.994:69): auid=1000 uid=1000 gid=1000
  ses=2 pid=18451 comm="lp1567597-test"
  exe="/home/tyhicks/lp1567597-test" sig=0 arch=c03e syscall=2
  compat=0 ip=0x7f547352c5c0 code=0x7ffc

  If you have an updated libseccomp with an old kernel, you'll see that
  seccomp_init() fails due to the added compatibility check inside of
  libseccomp determines that the kernel doesn't have proper support for
  the new log action:

  $ ./lp1567597-test
  ERROR: seccomp_init: Invalid argument

  [Linux Kernel Test Case]

  All of the libseccomp test cases apply here.

  

  Running the seccomp kernel selftests is also a great to exercise
  seccomp and the kernel patch set proposed for the SRU includes
  additional seccomp selftests. To build, enter into the root of the
  kernel source tree and build the seccomp test binary:

  $ make -C tools/testing/selftests TARGETS=seccomp

  Now you can execute 

[Touch-packages] [Bug 1784499] Re: AppArmor treats regular NFS file access as network op

2019-09-20 Thread Zygmunt Krynicki
I'm marking this bug as a property (good or bad is in the eye of the
beholder) of the kernel stack. The snapd project cannot do anything
about it.

** Changed in: apparmor
   Status: New => Confirmed

** Changed in: snapd
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apparmor in Ubuntu.
https://bugs.launchpad.net/bugs/1784499

Title:
  AppArmor treats regular NFS file access as network op

Status in AppArmor:
  Confirmed
Status in snapd:
  Invalid
Status in apparmor package in Ubuntu:
  Confirmed

Bug description:
  I am using AppArmor 2.12-4ubuntu5 on Ubuntu 18.04/bionic.

  I have the usr.bin.man profile enforced, and home directories in NFS.

  The log excerpt copied below is the result of a single invocation of
  "man ls" by an unprivileged user. (The program did display the man
  page correctly to the user.)

  It does not seem appropriate for AppArmor to report the man(1) program
  as having attempted to contact the NFS server directly, when it only
  tried to access an NFS-served file in the normal way. "man" is not a
  network-aware program and the log below misleadingly implies
  otherwise.

  

  Jul 30 17:38:35 darkstar kernel: [69963.052243] nfs: RPC call returned error 
13
  Jul 30 17:38:35 darkstar kernel: [69963.052274] nfs: RPC call returned error 
13
  Jul 30 17:38:35 darkstar kernel: [69963.052297] nfs: RPC call returned error 
13
  Jul 30 17:38:35 darkstar kernel: [69963.052314] kauditd_printk_skb: 34 
callbacks suppressed
  Jul 30 17:38:35 darkstar kernel: [69963.052316] audit: type=1400 
audit(1532986715.854:214): apparmor="DENIED" operation="sendmsg" 
profile="/usr/bin/man" pid=2781 comm="man" laddr=X.X.X.X lport=719 
faddr=Y.Y.Y.Y fport=2049 family="inet" sock_type="stream" protocol=6 
requested_mask="send" denied_mask="send"
  Jul 30 17:38:35 darkstar kernel: [69963.052323] audit: type=1400 
audit(1532986715.854:215): apparmor="DENIED" operation="sendmsg" 
profile="/usr/bin/man" pid=2781 comm="man" laddr=X.X.X.X lport=802 
faddr=10.24.115.84 fport=2049 family="inet" sock_type="stream" protocol=6 
requested_mask="send" denied_mask="send"
  Jul 30 17:38:35 darkstar kernel: [69963.052327] audit: type=1400 
audit(1532986715.854:216): apparmor="DENIED" operation="sendmsg" 
profile="/usr/bin/man" pid=2781 comm="man" laddr=X.X.X.X lport=719 
faddr=Y.Y.Y.Y fport=2049 family="inet" sock_type="stream" protocol=6 
requested_mask="send" denied_mask="send"
  Jul 30 17:38:35 darkstar kernel: [69963.052339] nfs: RPC call returned error 
13
  Jul 30 17:38:35 darkstar kernel: [69963.052363] audit: type=1400 
audit(1532986715.854:217): apparmor="DENIED" operation="sendmsg" 
profile="/usr/bin/man" pid=2781 comm="man" laddr=X.X.X.X lport=719 
faddr=Y.Y.Y.Y fport=2049 family="inet" sock_type="stream" protocol=6 
requested_mask="send" denied_mask="send"
  Jul 30 17:38:35 darkstar kernel: [69963.052364] nfs: RPC call returned error 
13
  Jul 30 17:38:35 darkstar kernel: [69963.052369] audit: type=1400 
audit(1532986715.854:218): apparmor="DENIED" operation="sendmsg" 
profile="/usr/bin/man" pid=2781 comm="man" laddr=X.X.X.X lport=802 
faddr=10.24.115.84 fport=2049 family="inet" sock_type="stream" protocol=6 
requested_mask="send" denied_mask="send"
  Jul 30 17:38:35 darkstar kernel: [69963.052386] nfs: RPC call returned error 
13
  Jul 30 17:38:35 darkstar kernel: [69963.052450] audit: type=1400 
audit(1532986715.854:219): apparmor="DENIED" operation="sendmsg" 
profile="/usr/bin/man" pid=2781 comm="man" laddr=X.X.X.X lport=719 
faddr=Y.Y.Y.Y fport=2049 family="inet" sock_type="stream" protocol=6 
requested_mask="send" denied_mask="send"
  Jul 30 17:38:35 darkstar kernel: [69963.059570] nfs: RPC call returned error 
13
  Jul 30 17:38:35 darkstar kernel: [69963.059640] audit: type=1400 
audit(1532986715.862:220): apparmor="DENIED" operation="sendmsg" 
profile="/usr/bin/man" pid=2781 comm="man" laddr=X.X.X.X lport=719 
faddr=Y.Y.Y.Y fport=2049 family="inet" sock_type="stream" protocol=6 
requested_mask="send" denied_mask="send"
  Jul 30 17:38:35 darkstar kernel: [69963.061907] nfs: RPC call returned error 
13
  Jul 30 17:38:35 darkstar kernel: [69963.061925] audit: type=1400 
audit(1532986715.862:221): apparmor="DENIED" operation="sendmsg" 
profile="/usr/bin/man" pid=2792 comm="less" laddr=X.X.X.X lport=719 
faddr=Y.Y.Y.Y fport=2049 family="inet" sock_type="stream" protocol=6 
requested_mask="send" denied_mask="send"
  Jul 30 17:38:35 darkstar kernel: [69963.062006] nfs: RPC call returned error 
13
  Jul 30 17:38:35 darkstar kernel: [69963.062014] audit: type=1400 
audit(1532986715.862:222): apparmor="DENIED" operation="sendmsg" 
profile="/usr/bin/man" pid=2792 comm="less" laddr=X.X.X.X lport=719 
faddr=Y.Y.Y.Y fport=2049 family="inet" sock_type="stream" protocol=6 
requested_mask="send" denied_mask="send"
  Jul 30 17:38:35 darkstar kernel: [69963.066404] nfs: RPC call returned error 

[Touch-packages] [Bug 1840375] Re: groupdel doesn't support extrausers

2019-10-15 Thread Zygmunt Krynicki
NOTE: I just had a look at snapd code and we still have a reference to
this bug.

// TODO: groupdel doesn't currently support --extrausers, so
// don't try to clean up when it is specified (LP: #1840375)

I'm keeping the snapd task open

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to shadow in Ubuntu.
https://bugs.launchpad.net/bugs/1840375

Title:
  groupdel doesn't support extrausers

Status in snapd:
  Triaged
Status in shadow package in Ubuntu:
  Fix Released
Status in shadow source package in Xenial:
  Fix Committed
Status in shadow source package in Bionic:
  Fix Committed
Status in shadow source package in Disco:
  Fix Committed

Bug description:
  snapd needs the ability to call 'groupdel --extrausers foo' to clean
  up after itself, but --extrausers is currently unsupported.

  [Impact] 
  On ubuntu-core systems we want to be able to manage "extrausers" in the same
  way as regular users. This requires updates to the various 
{user,group}{add,del} tools. Right now "groupdel" cannot handle extrausers.

  This is an important feature for Ubuntu Core

  [Test Case]
  1. install the libnss-extrausers and configure it
  2. run "groupadd --extrausers foo"
  3  check /var/lib/extrausers/group for the new "foo" group
  4. run "groupdel --extrausers foo"
  5. check /var/lib/extrausers/group and ensure the "foo" group is removed

  [Regression Potential]

   * low: this adds a new (optional) option which is off by default

To manage notifications about this bug go to:
https://bugs.launchpad.net/snapd/+bug/1840375/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1647333] Re: adduser misses extrausers support for group management

2019-10-15 Thread Zygmunt Krynicki
*** This bug is a duplicate of bug 1840375 ***
https://bugs.launchpad.net/bugs/1840375

Hmm, this feels like a duplicate of 1840375

** Project changed: snappy => snapd

** This bug has been marked a duplicate of bug 1840375
   groupdel doesn't support extrausers

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to shadow in Ubuntu.
https://bugs.launchpad.net/bugs/1647333

Title:
  adduser misses extrausers support for group management

Status in snapd:
  New
Status in adduser package in Ubuntu:
  Confirmed
Status in shadow package in Ubuntu:
  In Progress

Bug description:
  trying to add a user to a group in /var/lib/extrausers by using the
  --extrausers option results in a "group not found" error despite
  adduser being supposed to be able to do this kind of modification.

To manage notifications about this bug go to:
https://bugs.launchpad.net/snapd/+bug/1647333/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1659534] Re: userdel doesn't supports extrausers

2019-10-29 Thread Zygmunt Krynicki
I inspected snapd and noticed that we don't invoke "userdel" or
"deluser" in any production code. We have some tests that do use it and
we now support --extrausers there.

I'm inclined to mark the snappy task as fix released, given that we
inherit the relevant tools from core and core18 snaps which in turn are
fed with updates from the archive. While in the past we carried this
patch locally in a package override, given that it is now fixed in both
Xenial and Bionic I cannot imagine anything else we'd have to do in the
context of this issue.

With this rationale I'm marking it as fix released. Please reopen if
there's more relevant work to be done.

** Changed in: snappy
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to shadow in Ubuntu.
https://bugs.launchpad.net/bugs/1659534

Title:
  userdel doesn't supports extrausers

Status in Snappy:
  Fix Released
Status in shadow package in Ubuntu:
  Fix Released
Status in shadow source package in Xenial:
  Fix Released
Status in shadow source package in Bionic:
  Fix Released
Status in shadow source package in Cosmic:
  Confirmed

Bug description:
  TEST CASE:
  - run userdel --extrausers foo on a ubuntu core system

  REGRESSION POTENTIAL:
  - low, this option will only take effect when "userdel --extrauser" is used.

  On an Ubuntu Core system is impossible to delete an user from the
  extrausers db:

  root@localhost:/# userdel --extrausers alice
  userdel: unrecognized option '--extrausers'

To manage notifications about this bug go to:
https://bugs.launchpad.net/snappy/+bug/1659534/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1751667] Re: classic snap does not run on live session

2019-10-29 Thread Zygmunt Krynicki
Based on the discussion in this bug report I'm marking this as fix
released.

** Changed in: snapd (Ubuntu)
   Status: In Progress => Fix Released

** Also affects: snapd
   Importance: Undecided
   Status: New

** Changed in: snapd
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apparmor in Ubuntu.
https://bugs.launchpad.net/bugs/1751667

Title:
  classic snap does not run on live session

Status in snapd:
  Fix Released
Status in apparmor package in Ubuntu:
  Invalid
Status in snapd package in Ubuntu:
  Fix Released

Bug description:
  I'm testing Ubuntu Budgie's classic snap called "ubuntu-budgie-
  welcome" which is available in the beta channel.

  Ubuntu Budgie 18.04 daily ISO 25/02/2018

  The snap works just fine on a normal install.  However this classic
  snap fails on the Ubuntu Budgie live session. As snaps become more
  prevalent - snaps - including classic snaps should work on live
  sessions.

  For Ubuntu Budgie, the classic snap is very important because it
  presents the user vital info about the distro and instructions on how
  to install.

  Copying the .desktop launcher from the menu I see the following issue
  in a terminal:

  ubuntu-budgie@ubuntu-budgie:~$ env 
BAMF_DESKTOP_FILE_HINT=/var/lib/snapd/desktop/applications/ubuntu-budgie-welcome_budgie-welcome.desktop
 /snap/bin/ubuntu-budgie-welcome.budgie-welcome %U
  snap-confine has elevated permissions and is not confined but should be. 
Refusing to continue to avoid permission escalation attacks

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: snapd 2.31.1+18.04
  ProcVersionSignature: Ubuntu 4.15.0-10.11-generic 4.15.3
  Uname: Linux 4.15.0-10-generic x86_64
  ApportVersion: 2.20.8-0ubuntu10
  Architecture: amd64
  CasperVersion: 1.388
  CurrentDesktop: Budgie:GNOME
  Date: Sun Feb 25 23:28:38 2018
  LiveMediaBuild: Ubuntu-Budgie 18.04 LTS "Bionic Beaver" - Alpha amd64 
(20180225)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  SourcePackage: snapd
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/snapd/+bug/1751667/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1822218] Re: clear crashed with SIGSEGV in __libc_start_main()

2019-10-29 Thread Zygmunt Krynicki
** Changed in: snapd (Ubuntu)
 Assignee: Zygmunt Krynicki (zyga) => (unassigned)

** Changed in: snapd (Ubuntu)
   Status: In Progress => Confirmed

** Also affects: snapd
   Importance: Undecided
   Status: New

** Changed in: snapd
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to ncurses in Ubuntu.
https://bugs.launchpad.net/bugs/1822218

Title:
  clear crashed with SIGSEGV in __libc_start_main()

Status in snapd:
  Confirmed
Status in ncurses package in Ubuntu:
  New
Status in snapd package in Ubuntu:
  Confirmed

Bug description:
  I got this error after installing Anaconda 3.7 from their repo.

  ProblemType: Crash
  DistroRelease: Ubuntu 19.04
  Package: ncurses-bin 6.1+20181013-2ubuntu2
  ProcVersionSignature: Ubuntu 5.0.0-7.8-generic 5.0.0
  Uname: Linux 5.0.0-7-generic x86_64
  NonfreeKernelModules: wl
  ApportVersion: 2.20.10-0ubuntu23
  Architecture: amd64
  CurrentDesktop: ubuntu:GNOME
  Date: Thu Mar 28 20:59:47 2019
  ExecutablePath: /usr/bin/clear
  InstallationDate: Installed on 2019-03-28 (0 days ago)
  InstallationMedia: Ubuntu 19.04 "Disco Dingo" - Alpha amd64 (20190325)
  LocalLibraries: /snap/core/6673/lib/x86_64-linux-gnu/libc-2.23.so
  ProcCmdline: clear
  SegvAnalysis:
   Segfault happened at: 0x7f30b32e98df <__libc_start_main+415>:mov
0x18(%r13),%rax
   PC (0x7f30b32e98df) ok
   source "0x18(%r13)" (0x0018) not located in a known VMA region (needed 
readable region)!
   destination "%rax" ok
  SegvReason: reading NULL VMA
  Signal: 11
  SourcePackage: ncurses
  Stacktrace:
   #0  0x7f30b32e98df in __libc_start_main () from 
/snap/core/current/lib/x86_64-linux-gnu/libc.so.6
   No symbol table info available.
   #1  0x560c895582aa in ?? ()
   No symbol table info available.
  StacktraceTop:
   __libc_start_main () from /snap/core/current/lib/x86_64-linux-gnu/libc.so.6
   ?? ()
  Title: clear crashed with SIGSEGV in __libc_start_main()
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  separator:

To manage notifications about this bug go to:
https://bugs.launchpad.net/snapd/+bug/1822218/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1840375] Re: groupdel doesn't support extrausers

2019-09-25 Thread Zygmunt Krynicki
** Changed in: snapd
   Status: New => Triaged

** Changed in: snapd
   Importance: Undecided => Medium

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to shadow in Ubuntu.
https://bugs.launchpad.net/bugs/1840375

Title:
  groupdel doesn't support extrausers

Status in snapd:
  Triaged
Status in shadow package in Ubuntu:
  Fix Released
Status in shadow source package in Xenial:
  Fix Committed
Status in shadow source package in Bionic:
  Fix Committed
Status in shadow source package in Disco:
  Fix Committed

Bug description:
  snapd needs the ability to call 'groupdel --extrausers foo' to clean
  up after itself, but --extrausers is currently unsupported.

  [Impact] 
  On ubuntu-core systems we want to be able to manage "extrausers" in the same
  way as regular users. This requires updates to the various 
{user,group}{add,del} tools. Right now "groupdel" cannot handle extrausers.

  This is an important feature for Ubuntu Core

  [Test Case]
  1. install the libnss-extrausers and configure it
  2. run "groupadd --extrausers foo"
  3  check /var/lib/extrausers/group for the new "foo" group
  4. run "groupdel --extrausers foo"
  5. check /var/lib/extrausers/group and ensure the "foo" group is removed

  [Regression Potential]

   * low: this adds a new (optional) option which is off by default

To manage notifications about this bug go to:
https://bugs.launchpad.net/snapd/+bug/1840375/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1871148] Re: services start before apparmor profiles are loaded

2020-04-08 Thread Zygmunt Krynicki
Seth wrote:

I have to think the better approach may have been to introduce something
like apparmor@.service and configure an apparmor@snapd.service that will
load profiles before snapd is started -- at least if snap is not itself
loading profiles before launching programs.

Note that snapd is *not* a dependency for service startup. In fact snap
services do not start after snapd.service.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apparmor in Ubuntu.
https://bugs.launchpad.net/bugs/1871148

Title:
  services start before apparmor profiles are loaded

Status in AppArmor:
  Invalid
Status in apparmor package in Ubuntu:
  Fix Released
Status in zsys package in Ubuntu:
  New
Status in apparmor source package in Focal:
  Fix Released
Status in zsys source package in Focal:
  New

Bug description:
  Per discussion with Zyga in #snapd on Freenode, I have hit a race
  condition where services are being started by the system before
  apparmor has been started. I have a complete log of my system showing
  the effect somewhere within at https://paste.ubuntu.com/p/Jyx6gfFc3q/.
  Restarting apparmor using `sudo systemctl restart apparmor` is enough
  to bring installed snaps back to full functionality.

  Previously, when running any snap I would receive the following in the
  terminal:

  ---
  cannot change profile for the next exec call: No such file or directory
  snap-update-ns failed with code 1: File exists
  ---

  Updated to add for Jamie:

  $ snap version
  snap2.44.2+20.04
  snapd   2.44.2+20.04
  series  16
  ubuntu  20.04
  kernel  5.4.0-21-generic

To manage notifications about this bug go to:
https://bugs.launchpad.net/apparmor/+bug/1871148/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1871148] Re: services start before apparmor profiles are loaded

2020-04-07 Thread Zygmunt Krynicki
@jibel, can you explain how the mount generator makes local-fs.target
satisfied *before* /var/lib is mounted?

I think this is worth investigating.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apparmor in Ubuntu.
https://bugs.launchpad.net/bugs/1871148

Title:
  services start before apparmor profiles are loaded

Status in AppArmor:
  Invalid
Status in apparmor package in Ubuntu:
  Fix Committed
Status in zsys package in Ubuntu:
  Invalid
Status in apparmor source package in Focal:
  Fix Committed
Status in zsys source package in Focal:
  Invalid

Bug description:
  Per discussion with Zyga in #snapd on Freenode, I have hit a race
  condition where services are being started by the system before
  apparmor has been started. I have a complete log of my system showing
  the effect somewhere within at https://paste.ubuntu.com/p/Jyx6gfFc3q/.
  Restarting apparmor using `sudo systemctl restart apparmor` is enough
  to bring installed snaps back to full functionality.

  Previously, when running any snap I would receive the following in the
  terminal:

  ---
  cannot change profile for the next exec call: No such file or directory
  snap-update-ns failed with code 1: File exists
  ---

  Updated to add for Jamie:

  $ snap version
  snap2.44.2+20.04
  snapd   2.44.2+20.04
  series  16
  ubuntu  20.04
  kernel  5.4.0-21-generic

To manage notifications about this bug go to:
https://bugs.launchpad.net/apparmor/+bug/1871148/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1871148] Re: services start before apparmor profiles are loaded

2020-04-10 Thread Zygmunt Krynicki
** Changed in: snapd
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apparmor in Ubuntu.
https://bugs.launchpad.net/bugs/1871148

Title:
  services start before apparmor profiles are loaded

Status in AppArmor:
  Invalid
Status in snapd:
  Fix Released
Status in apparmor package in Ubuntu:
  Fix Released
Status in zsys package in Ubuntu:
  Invalid
Status in apparmor source package in Focal:
  Fix Released
Status in zsys source package in Focal:
  Invalid

Bug description:
  Per discussion with Zyga in #snapd on Freenode, I have hit a race
  condition where services are being started by the system before
  apparmor has been started. I have a complete log of my system showing
  the effect somewhere within at https://paste.ubuntu.com/p/Jyx6gfFc3q/.
  Restarting apparmor using `sudo systemctl restart apparmor` is enough
  to bring installed snaps back to full functionality.

  Previously, when running any snap I would receive the following in the
  terminal:

  ---
  cannot change profile for the next exec call: No such file or directory
  snap-update-ns failed with code 1: File exists
  ---

  Updated to add for Jamie:

  $ snap version
  snap2.44.2+20.04
  snapd   2.44.2+20.04
  series  16
  ubuntu  20.04
  kernel  5.4.0-21-generic

To manage notifications about this bug go to:
https://bugs.launchpad.net/apparmor/+bug/1871148/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1871148] Re: services start before apparmor profiles are loaded

2020-04-09 Thread Zygmunt Krynicki
** Changed in: snapd
   Status: New => In Progress

** Changed in: snapd
 Assignee: (unassigned) => Zygmunt Krynicki (zyga)

** Changed in: snapd
   Importance: Undecided => High

** Changed in: snapd
Milestone: None => 2.44.3

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apparmor in Ubuntu.
https://bugs.launchpad.net/bugs/1871148

Title:
  services start before apparmor profiles are loaded

Status in AppArmor:
  Invalid
Status in snapd:
  In Progress
Status in apparmor package in Ubuntu:
  Fix Released
Status in zsys package in Ubuntu:
  Invalid
Status in apparmor source package in Focal:
  Fix Released
Status in zsys source package in Focal:
  Invalid

Bug description:
  Per discussion with Zyga in #snapd on Freenode, I have hit a race
  condition where services are being started by the system before
  apparmor has been started. I have a complete log of my system showing
  the effect somewhere within at https://paste.ubuntu.com/p/Jyx6gfFc3q/.
  Restarting apparmor using `sudo systemctl restart apparmor` is enough
  to bring installed snaps back to full functionality.

  Previously, when running any snap I would receive the following in the
  terminal:

  ---
  cannot change profile for the next exec call: No such file or directory
  snap-update-ns failed with code 1: File exists
  ---

  Updated to add for Jamie:

  $ snap version
  snap2.44.2+20.04
  snapd   2.44.2+20.04
  series  16
  ubuntu  20.04
  kernel  5.4.0-21-generic

To manage notifications about this bug go to:
https://bugs.launchpad.net/apparmor/+bug/1871148/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1871148] Re: services start before apparmor profiles are loaded

2020-04-09 Thread Zygmunt Krynicki
I've pushed a tentative fix for this to
https://github.com/snapcore/snapd/pull/8467

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apparmor in Ubuntu.
https://bugs.launchpad.net/bugs/1871148

Title:
  services start before apparmor profiles are loaded

Status in AppArmor:
  Invalid
Status in snapd:
  In Progress
Status in apparmor package in Ubuntu:
  Fix Released
Status in zsys package in Ubuntu:
  Invalid
Status in apparmor source package in Focal:
  Fix Released
Status in zsys source package in Focal:
  Invalid

Bug description:
  Per discussion with Zyga in #snapd on Freenode, I have hit a race
  condition where services are being started by the system before
  apparmor has been started. I have a complete log of my system showing
  the effect somewhere within at https://paste.ubuntu.com/p/Jyx6gfFc3q/.
  Restarting apparmor using `sudo systemctl restart apparmor` is enough
  to bring installed snaps back to full functionality.

  Previously, when running any snap I would receive the following in the
  terminal:

  ---
  cannot change profile for the next exec call: No such file or directory
  snap-update-ns failed with code 1: File exists
  ---

  Updated to add for Jamie:

  $ snap version
  snap2.44.2+20.04
  snapd   2.44.2+20.04
  series  16
  ubuntu  20.04
  kernel  5.4.0-21-generic

To manage notifications about this bug go to:
https://bugs.launchpad.net/apparmor/+bug/1871148/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1869629] Re: please add /etc/mdns.allow to /etc/apparmor.d/abstractions/mdns

2020-09-29 Thread Zygmunt Krynicki
I'm marking this as fix released based on the history of the referenced
pull request.

** Changed in: snapd
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apparmor in Ubuntu.
https://bugs.launchpad.net/bugs/1869629

Title:
  please add /etc/mdns.allow to /etc/apparmor.d/abstractions/mdns

Status in snapd:
  Fix Released
Status in apparmor package in Ubuntu:
  Fix Released
Status in chrony package in Ubuntu:
  Invalid

Bug description:
  In focal users of mdns get denials in apparmor confined applications.
  An exampel can be found in the original bug below.

  It seems it is a common pattern, see
  https://github.com/lathiat/nss-mdns#etcmdnsallow

  Therefore I'm asking to add
 /etc/mdns.allow r,
  to the file
 /etc/apparmor.d/abstractions/mdns"
  by default.

  --- original bug ---

  Many repetitions of

  audit: type=1400 audit(1585517168.705:63): apparmor="DENIED"
  operation="open" profile="/usr/sbin/chronyd" name="/etc/mdns.allow"
  pid=1983815 comm="chronyd" requested_mask="r" denied_mask="r"
  fsuid=123 ouid=0

  in log.  I use libnss-mdns for .local name resolution, so
  /etc/nsswitch.conf contains

  hosts:  files mdns [NOTFOUND=return] myhostname dns

  and /etc/mnds.allow contains the domains to resolve with mDNS (in may
  case, "local." and "local"; see /usr/share/doc/libnss-
  mdns/README.html.)

  Presumably cronyd calls a gethostbyX() somewhere, thus eventually
  trickling down through the name service switch and opening
  /etc/mdns.allow, which the AppArmor profile in the chrony package does
  not allow.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: chrony 3.5-6ubuntu1
  ProcVersionSignature: Ubuntu 5.4.0-18.22-generic 5.4.24
  Uname: Linux 5.4.0-18-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu21
  Architecture: amd64
  Date: Sun Mar 29 15:02:39 2020
  InstallationDate: Installed on 2020-03-26 (3 days ago)
  InstallationMedia: Xubuntu 20.04 LTS "Focal Fossa" - Alpha amd64 (20200326)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  SourcePackage: chrony
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/snapd/+bug/1869629/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1869024] Re: add support for DynamicUser feature of systemd

2020-09-29 Thread Zygmunt Krynicki
I'm marking the snapd task as fix released, for 2.45 based on the
history of the referenced pull request.

** Changed in: snapd
Milestone: None => 2.45

** Changed in: snapd
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apparmor in Ubuntu.
https://bugs.launchpad.net/bugs/1869024

Title:
  add support for DynamicUser feature of systemd

Status in snapd:
  Fix Released
Status in apparmor package in Ubuntu:
  Fix Released

Bug description:
  systemd offers to create dynamic (and semi-stable) users for services.
  This causes many services using Apparmor profiles to trigger those
  denials (even when they don't use the DynamicUser feature):

  audit: type=1107 audit(1585076282.591:30): pid=621 uid=103
  auid=4294967295 ses=4294967295 msg='apparmor="DENIED"
  operation="dbus_method_call"  bus="system"
  path="/org/freedesktop/systemd1"
  interface="org.freedesktop.systemd1.Manager" member="GetDynamicUsers"
  mask="send" name="org.freedesktop.systemd1" pid=709
  label="/usr/sbin/squid" peer_pid=1 peer_label="unconfined"

  And more recently with systemd 245 this also get shown:

  audit: type=1400 audit(1585139000.628:39): apparmor="DENIED"
  operation="open" profile="/usr/sbin/squid" name="/run/systemd/userdb/"
  pid=769 comm="squid" requested_mask="r" denied_mask="r" fsuid=0 ouid=0

  
  Additional information:
  # lsb_release -rd
  Description:  Ubuntu Focal Fossa (development branch)
  Release:  20.04

  # uname -a
  Linux foo.example.com 5.4.0-18-generic #22-Ubuntu SMP Sat Mar 7 18:13:06 UTC 
2020 x86_64 x86_64 x86_64 GNU/Linux

  # apt-cache policy apparmor squid
  apparmor:
Installed: 2.13.3-7ubuntu2
Candidate: 2.13.3-7ubuntu2
Version table:
   *** 2.13.3-7ubuntu2 500
  500 http://archive.ubuntu.com/ubuntu focal/main amd64 Packages
  100 /var/lib/dpkg/status
  squid:
Installed: 4.10-1ubuntu1
Candidate: 4.10-1ubuntu1
Version table:
   *** 4.10-1ubuntu1 500
  500 http://archive.ubuntu.com/ubuntu focal/main amd64 Packages
  100 /var/lib/dpkg/status

To manage notifications about this bug go to:
https://bugs.launchpad.net/snapd/+bug/1869024/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1898869] Re: System slow on booting

2020-10-28 Thread Zygmunt Krynicki
Could you provide journal log from the last boot?

journalctl -b 0 should do the trick

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1898869

Title:
  System slow on booting

Status in snapd package in Ubuntu:
  New
Status in systemd package in Ubuntu:
  Incomplete

Bug description:
  I have installed a Kubuntu 20.04.1 for my grandma, the system is slow
  to boot, takes between a minute 30 seconds to two minutes to display
  the Plasma Desktop. I am attaching a journalctl log and a systemd-
  bootchart img.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: xorg 1:7.7+19ubuntu14
  ProcVersionSignature: Ubuntu 5.4.0-48.52-generic 5.4.60
  Uname: Linux 5.4.0-48-generic x86_64
  NonfreeKernelModules: wl
  ApportVersion: 2.20.11-0ubuntu27.9
  Architecture: amd64
  CasperMD5CheckResult: skip
  CompositorRunning: None
  Date: Wed Oct  7 15:26:27 2020
  DistUpgraded: Fresh install
  DistroCodename: focal
  DistroVariant: ubuntu
  DkmsStatus:
   bcmwl, 6.30.223.271+bdcom, 5.4.0-42-generic, x86_64: installed
   bcmwl, 6.30.223.271+bdcom, 5.4.0-48-generic, x86_64: installed
  ExtraDebuggingInterest: No
  GraphicsCard:
   Intel Corporation Atom Processor Z36xxx/Z37xxx Series Graphics & Display 
[8086:0f31] (rev 0c) (prog-if 00 [VGA controller])
 Subsystem: ASUSTeK Computer Inc. Atom Processor Z36xxx/Z37xxx Series 
Graphics & Display [1043:14dd]
  InstallationDate: Installed on 2020-09-22 (14 days ago)
  InstallationMedia: Kubuntu 20.04.1 LTS "Focal Fossa" - Release amd64 
(20200731)
  Lsusb:
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 001 Device 004: ID 04f2:b404 Chicony Electronics Co., Ltd USB2.0 HD UVC 
WebCam
   Bus 001 Device 003: ID 04ca:2006 Lite-On Technology Corp. Broadcom 
BCM43142A0 Bluetooth Device
   Bus 001 Device 002: ID 1c4f:0034 SiGma Micro Usb Mouse
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  MachineType: ASUSTeK COMPUTER INC. X551MA
  ProcEnviron:
   LANGUAGE=ru:en_US
   TERM=xterm-256color
   PATH=(custom, no user)
   LANG=bg_BG.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.4.0-48-generic 
root=/dev/mapper/vgkubuntu-root ro quiet splash 
init=/lib/systemd/systemd-bootchart vt.handoff=7
  SourcePackage: xorg
  Symptom: display
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/15/2015
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: X551MA.515
  dmi.board.asset.tag: ATN12345678901234567
  dmi.board.name: X551MA
  dmi.board.vendor: ASUSTeK COMPUTER INC.
  dmi.board.version: 1.0
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: ASUSTeK COMPUTER INC.
  dmi.chassis.version: 1.0
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrX551MA.515:bd04/15/2015:svnASUSTeKCOMPUTERINC.:pnX551MA:pvr1.0:rvnASUSTeKCOMPUTERINC.:rnX551MA:rvr1.0:cvnASUSTeKCOMPUTERINC.:ct10:cvr1.0:
  dmi.product.family: X
  dmi.product.name: X551MA
  dmi.product.sku: ASUS-NotebookSKU
  dmi.product.version: 1.0
  dmi.sys.vendor: ASUSTeK COMPUTER INC.
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.101-2
  version.libgl1-mesa-dri: libgl1-mesa-dri 20.0.8-0ubuntu1~20.04.1
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.xserver-xorg-core: xserver-xorg-core 2:1.20.8-2ubuntu2.4
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-1
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20200226-1
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 1:1.0.16-1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/snapd/+bug/1898869/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp